Getting Started — Service Scanning

I just got stuck in the first exercise. It says “Perform an Nmap scan of the target. What service is running on port 8080? (two words)”
The nmap scans shows this: 8080/tcp filtered http-proxy

I already tried with http proxy, http-proxy and things like that, but it doesn’t work.

The question looks for the type of service.
One example would be “Apache2 Ubuntu” (not the right answer to the question)

Have you tried a scan that uses the common Scripts? nmap -sC <Target-IP Adress>